What are you looking for ?
Infinidat
Articles_top

Druva Achieves ISO/IEC 27001:2013 Information Security Certification

Certification underscores SaaS data protection commitment to information security.

Druva Inc. earned the ISO/IEC 27001:2013 certification by the International Organization of Standardization.

Druva Iso

As one of the most widely recognized information security certifications, milestone underscores the company’s commitment to data security and ability to meet the highest standard of security excellence through its SaaS platform.

As the global standard for information security, the certification comes at a time in which reducing risk is of utmost importance for businesses. As enterprises expand their digital footprints, they face numerous threats to their critical data, including ransomware. In fact, ransomware attacks are becoming so frequent that according to an IDC survey, almost half of businesses have been impacted in the last 3 years¹. Critical data loss during such attacks has become all too common, making it more important that organizations can rely on their data protection vendor for clean and secure data copies.

Druva is committed to protecting the data of its customers while strengthening its internal organizational security posture vs. a range of data risks and cyber threats. To further help customers, in July the company unveiled cyber-attack readiness innovations that enable businesses to strengthen their security posture and accelerate incident response. In addition, it improves its data resiliency platform with bi-weekly updates made available via its SaaS delivery model, and offers API integrations with security companies including Trellix and Palo Alto Networks. When combined with additional security and compliance certifications such as SOC 2 type II and FedRAMP ATO, it remains one of the most tested and secure data resiliency platforms available.

As the leader in data resiliency, nothing is more important to us than protecting and securing the digital assets of our customers and stakeholders,” said Yogesh Badwe, CSO. “Achieving this esteemed certification demonstrates our adherence to meet the industry’s highest security standards. We’re proud to provide businesses with peace of mind that we have the capabilities and internal safeguards to protect their data and reduce their risk.

About ISO 27001:2013 Certification
It is recognized as the leading international standard focused on information security. Created by the International Organization of Standardization, it includes more than 100 requirements for establishing, implementing, maintaining and continually improving an information security management system. Only organizations that have gone through an audit process, proven that they have reviewed the risks unique to their business, and created procedures to monitor and address risks in a detailed, efficient manner are awarded an ISO/IEC 27001:2013 certification.

  • Register for a 30-day free trial of the Druva Data Resiliency Cloud 
  • More about Druva’s cyber resilience capabilities 

¹IDC, You Think Ransomware Is Your Only Problem? Think Again, Doc #US49628322, Phil Goodwin. Published Septembe 2022.

Read also :
Articles_bottom
AIC
ATTO
OPEN-E